Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:26

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    33f2e874128d3a24588e1c89927042bd

  • SHA1

    e206af96ff648951608eaf599627635ddff7ecd8

  • SHA256

    fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

  • SHA512

    559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

  • SSDEEP

    6144:gRRan2neJf5QvtapiSgICS86G3vsMP1i8FvEOPDv5bq1RFI:gRTeJf5mappgICS+3xPFvrPDv5bq1I

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:4312
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:4848
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2572
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C6C.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2108
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:2664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont-Mayis.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp1C6C.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      242KB

      MD5

      33f2e874128d3a24588e1c89927042bd

      SHA1

      e206af96ff648951608eaf599627635ddff7ecd8

      SHA256

      fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

      SHA512

      559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

    • memory/2208-8-0x0000000002EF0000-0x0000000002EF6000-memory.dmp
      Filesize

      24KB

    • memory/2208-3-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2208-5-0x000000000E210000-0x000000000E2AC000-memory.dmp
      Filesize

      624KB

    • memory/2208-6-0x000000000E860000-0x000000000EE04000-memory.dmp
      Filesize

      5.6MB

    • memory/2208-7-0x000000000E350000-0x000000000E3E2000-memory.dmp
      Filesize

      584KB

    • memory/2208-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/2208-1-0x0000000000BE0000-0x0000000000C26000-memory.dmp
      Filesize

      280KB

    • memory/2208-4-0x0000000005710000-0x0000000005750000-memory.dmp
      Filesize

      256KB

    • memory/2208-2-0x0000000005550000-0x0000000005556000-memory.dmp
      Filesize

      24KB

    • memory/2208-17-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4448-18-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4448-16-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4448-36-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-14-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-29-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB